Oidc Client Js Versions Save

OpenID Connect (OIDC) and OAuth2 protocol support for browser-based JavaScript applications

1.9.0

4 years ago

As part of this release we had 14 issues closed.

enhancements

  • #913 lib version of rsa256 js bundle was added
  • #896 Allow location.replace when using signinRedirect
  • #877 Dependency and import tidy-up
  • #858 Expose version as property.
  • #856 Assume requested scopes when response response doesn't contain scope
  • #825 don't call user info endpoint from querySessionStatus
  • #822 "refresh_token" pkce flow does not update the "oidc:user.id_token" in storage
  • #796 Improve typings for UserManagerEvents callback signatures
  • #793 Improve typings for UserManager.getUser() and signinRedirectCallback()
  • #756 Clone object given to signin/signout APIs so values are not overwritten
  • #745 Extra parameter in token request (authorization code grant)
  • #477 Consider capturing settings at authorize request time
  • #473 Allow a single signinRedirect url and api to process signin results
  • #442 Consider checking sub on signInSilent response to compare against current sub

1.8.0

4 years ago

As part of this release we had 3 issues closed.

bugs

  • #848 Use ES6 import for uuid/v4 rather than require
  • #844 Update TypeScript declaration so that UserManager.getUser() can return null

enhancement

  • #775 Add swappable RSA-only crypto impl

1.7.1

5 years ago

As part of this release we had 3 issues closed.

bugs

  • #821 update dependencies with CVEs
  • #798 query_status_response_type should default to code if using PKCE flow
  • #768 silent_redirect_uri should not be required when using refresh tokens

1.7.0-beta.1

5 years ago

As part of this release we had 10 issues closed.

bugs

  • #755 Fixes typo on 'required' parameter when calling '_revokeAccessTokenInternal()'
  • #754 Fix _mergeClaims to prevent duplication of claims
  • #734 remove duplicate dependency
  • #720 add npm natives module to devDependencies to fix gulp build fail

enhancements

  • #747 Fix User definition (index.d.ts)
  • #738 Added support for extraQueryParams in the Single Logout url
  • #735 Fully qualify import paths
  • #714 fix: window is not defined
  • #676 Removed check for window.parent in notifyParent
  • #636 Add UserInfo JWT response support

1.6.1

5 years ago

As part of this release we had 1 issue closed.

bug

  • #715 signinSilent fails when no user is available

1.6.0

5 years ago

As part of this release we had 3 issues closed.

bug

  • #688 revokeAccessToken Promise never returns on error

enhancements

  • #598 get metadata from metadataSettings
  • #552 Support code flow (with pkce)

1.5.4

5 years ago

As part of this release we had 1 issue closed.

bug

  • #686 Allow silent renewal to log user in

1.5.3

5 years ago

As part of this release we had 6 issues closed.

bugs

  • #682 Fix wrong log message in signoutPopup
  • #673 Add UserManagerSettings.stopCheckSessionOnError to index.d.ts
  • #666 EC token validation is broken because included jsrsasign does not have its asn1 support
  • #654 SessionMonitor should not require sid ID Token claim
  • #638 querySessionStatus not valid for other response_type's
  • #623 signoutPopupCallback optional params not working

1.5.3-beta.1

5 years ago

As part of this release we had 5 issues closed.

bugs

  • #673 Add UserManagerSettings.stopCheckSessionOnError to index.d.ts
  • #666 EC token validation is broken because included jsrsasign does not have its asn1 support
  • #654 SessionMonitor should not require sid ID Token claim
  • #638 querySessionStatus not valid for other response_type's
  • #623 signoutPopupCallback optional params not working

1.5.2

5 years ago

As part of this release we had 4 issues closed.

bugs

  • #611 Revert to default module export
  • #609 jwks_uri endpoint request does not accept application/jwk-set+json response
  • #601 Use Webpack 4 to fix minification problems
  • #583 1.5.1: Failed to parse id_token